EP1762964A1 - Serveur d'émission de certificat et système de certification pour certifier un environnement d'exploitation - Google Patents

Serveur d'émission de certificat et système de certification pour certifier un environnement d'exploitation Download PDF

Info

Publication number
EP1762964A1
EP1762964A1 EP04807578A EP04807578A EP1762964A1 EP 1762964 A1 EP1762964 A1 EP 1762964A1 EP 04807578 A EP04807578 A EP 04807578A EP 04807578 A EP04807578 A EP 04807578A EP 1762964 A1 EP1762964 A1 EP 1762964A1
Authority
EP
European Patent Office
Prior art keywords
information
processing equipment
certified
information processing
time
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP04807578A
Other languages
German (de)
English (en)
Other versions
EP1762964A4 (fr
Inventor
Masataka c/o Mitsubishi Denki KK TOGASHI
Tsugihiko c/o Mitsubishi Denki KK ONO
Tsutoku c/o Mitsubishi Denki KK NAKAJIMA
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mitsubishi Electric Corp
Original Assignee
Mitsubishi Electric Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mitsubishi Electric Corp filed Critical Mitsubishi Electric Corp
Publication of EP1762964A1 publication Critical patent/EP1762964A1/fr
Publication of EP1762964A4 publication Critical patent/EP1762964A4/fr
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Definitions

  • the present invention relates to information processing equipment, a certificate issuing server, an information storage server, a verification unit, and a certification system, which are used to certify a patrolled time and a patrolled site by a security guard on security patrol duty, or to certify the time when an image was taken and the site where the image was taken in security patrol rounds, for example.
  • a method of recording a visit to a specific site at a specific time is a method of recording a visit to a specific site at a specific time.
  • This method can be implemented as follows. Prior to security patrol rounds, lock boxes are placed at predetermined sites along the patrol route. Then, while on duty, a security guard manipulates the locks of the boxes (locking or unlocking) using keys the person carries with him or her.
  • Transmitters instead of lock boxes, are arranged at predetermined sites along a patrol route. Then, transmitters transmit the ID information (location information) of the transmitters together with time information to a receiver that a security guard on patrol duty carries with him or her.
  • This method is generally called Time-stamping (See Patent Document 1).
  • Time-stamping With Time-stamping, however, the operation of recording the location information and the time information is in the hands of security guards, in which a problem is posed. Time-stamped transmitter ID information (location information) and time-stamped time information can be counterfeited or tampered with.
  • a receiver carried by a security guard sends transmitter ID information (location information) and time information received from a transmitter to a server that is managed by a third party without delay. Then, the server executes and stores proper Time-stamping.
  • patrol records are left after security patrol rounds. It is often the case, however, that such records are made in black and white into a report based on the memories of and notes by security guards about what drew their attention or about unusual states they encountered. As a result, what has been left on record is only what security guards noted. In other words, no records are available on what they did not take note of. Therefore, it is sometimes difficult to obtain information required at a later date. Furthermore, photos or images may be taken, if necessary. However, the photos and video images are not legitimate tools to specify and certify time and site. They are no use as evidence in a lawsuit or the like.
  • the certification system does not require devices to be placed in advance to certify a patrolled time and a patrolled site, for example.
  • the certification system does not limit the sites of security patrol rounds that can be certified to predetermined sites.
  • a certification system may include information processing equipment that may process information; a certificate issuing server that may issue an electronic certificate to certify an operating environment of the information processing equipment; and an information storage server that may store information in a storage memory section. Then, the information processing equipment may transmit a certification request of the operating environment of the information processing equipment to the certificate issuing server. Then, the certificate issuing server may issue the electronic certificate to certify the operating environment of the information processing equipment based on the certification request of the operating environment transmitted from the information processing equipment. Then, the information processing equipment may receive the electronic certificate issued by the certificate issuing server, generate certified information based on the electronic certificate and processed information and identification information to identify the certified information, and transmit the certified information and the identification information to the information storage server. Then, the information storage server may receive the certified information and the identification information from the information processing equipment and store the certified information and the identification information in the storage memory section; and may also receive the identification information, retrieve the certified information stored in the storage memory section, and output the certified information retrieved.
  • the certificate issuing server may certify time when the information processing equipment operates as the operating environment.
  • the certificate issuing server may certify location where the information processing equipment operates as the operating environment.
  • the certificate issuing server may attach unique information available at no other time than a current time to time information based on the certification request of the operating environment transmitted from the information processing equipment, and thereby issue the electronic certificate to certify the current time.
  • the information processing equipment may acquire time information indicating a current time, and transmit the time information acquired to the certificate issuing server. Then, the certificate issuing server may receive the time information from the information processing equipment, attach unique data available at no other time than a specific time indicated by the time information to the time information, and thereby issue the electronic certificate to certify the specific time.
  • the information processing equipment may acquire location information indicating a location of the information processing equipment, and transmit the location information acquired to the certificate issuing server. Then, the certificate issuing server may receive the location information from the information processing equipment, attach unique data available at no other location than a specific location indicated by the location information to the location information, and thereby issue the electronic certificate to certify the specific location.
  • the certificate issuing server may attach compensation information to compensate the specific location indicated by the location information to the location information, and thereby issue the electronic certificate.
  • the information processing equipment may generate composite information that is made up of the electronic certificate and the processed information, and transmit the composite information to the information storage server as the certified information. Then, the information storage server may receive the composite information and the identification information from the information processing equipment, and store the composite information and the identification information in the storage memory section. The information storage server may also receive a query including the identification information, retrieve the composite information stored in the storage memory section, and output the composite information retrieved.
  • the information processing equipment may generate composite information that is made up of the electronic certificate and the processed information, calculate a hash value of the composite information, and transmit the hash value to the information storage server as the certified information. Then, the information storage server may receive the hash value and the identification information from the information processing equipment, and store the hash value and the identification information in the storage memory section. The information storage server may also receive the composite information, compares the composite information using the hash value, and store in the storage memory section the composite information compared. The information storage server may also receive a query including the identification information, retrieve the composite information stored in the storage memory section, and output the composite information retrieved.
  • the certificate issuing server and the information storage server may be one unit.
  • the information processing equipment may transmit to the information storage server authentication information to access the information storage server together with the certified information and the identification information. Then, the information storage server may receive the certified information, the identification information, and the authentication information from the information processing equipment, and store the certified information and the identification information received in the storage memory section if the authentication information is valid.
  • the certification system may further include a verification unit that may verify the operating environment of the information processing equipment. Then, the information storage server may transmit part of the certified information and part of the identification information stored in the storage memory section to the verification unit. Then, the verification unit may receive the certified information and the identification information transmitted by the information processing equipment, and store the certified information and the identification information in the verification memory section. The information storage server may also receive a query including the identification information, retrieve the certified information stored in the verification memory section, and verify the operating environment of the information processing equipment with reference to the certified information retrieved.
  • a certificate issuing server may issue an electronic certificate to information processing equipment.
  • the certificate issuing server may include a certification request receiving section that may receive a certification request of an operating environment of the information processing equipment; a certificate issuing section that may issue an electronic certificate to certify the operating environment of the information processing equipment based on the certification request received by the certification request receiving section; and a certificate transmitting section that may transmit the electronic certificate issued by the certificate issuing section to the information processing equipment.
  • the certificate issuing server may certify at least one of time when the information processing equipment operates as the operating environment and location where the information processing equipment operates as the operating environment.
  • Information processing equipment may process information.
  • the information processing equipment may include an information processing section that may process information and store the information as processed information; a certification requesting section that may transmit a certification request of an operating environment of the information processing equipment to a certificate authority serer that may issue an electronic certificate that certifies the operating environment of the information processing section; and an information outputting section that may receive the electronic certificate issued by the certificate issuing server in reply to the certification request transmitted by the certification request section, generate certified information based on the electronic certificate and the processed information as well as identification information to identify the certified information, and output the certified information and the identification information.
  • the information processing equipment may be a mobile security gadget that acquires information about a security target.
  • the information processing section may photograph an image, and store the image as the processed information.
  • the information processing section may weigh an object, and store a weight result as the processed information.
  • An information storage server may include an information receiving section that may receive from information processing equipment certified information to certify an operating environment of the information processing equipment and identification information to identify the certified information; a storage memory section that may store the certified information and the identification information received by the information receiving section; and a certification outputting section that may receive a query including the identification information, retrieve the certified information stored in the storage memory section, output the certified information retrieved, and thereby certify the operating environment of the information processing equipment.
  • the storage memory section may further store an order of reception of the certified information and the identification information received by the information receiving section.
  • a verification unit may include a verification receiving section that may receive certified information and identification information from an information storage server; a verification memory section that may store the certified information and the identification information received by the verification receiving section; and a verifying section that may receive a query including the identification information, retrieve the certified information stored in the verification memory section, and verify an operating environment of information processing equipment with reference to the certified information retrieved.
  • a certification system may include information processing equipment that may process information; a certificate issuing server that may issue an electronic certificate to certify an operating environment of the information processing equipment; and an information storage server that may store information in a storage memory section. Then, the information processing equipment may transmit a certification request of the operating environment of the information processing equipment to the certificate issuing server. Then, the certificate issuing server may issue the electronic certificate to certify the operating environment of the information processing equipment based on the certification request of the operating environment transmitted from the information processing equipment. Then, the information processing equipment may receive the electronic certificate issued by the certificate issuing server, generate certified information based on the electronic certificate and processed information, and transmit the certified information to the information storage server.
  • the information storage server may receive the certified information from the information processing equipment, and store the certified information in the storage memory section.
  • the information storage server may also receive identification information to identify the certified information, retrieve the certified information stored in the storage memory section based on the identification information received, and output the certified information retrieved.
  • Information processing equipment may process information.
  • the information processing equipment may include an information processing section that may process information, and store the information as processed information; a certification requesting section that may transmit a certification request of an operating environment of the information processing equipment to a certificate authority serer that may issue an electronic certificate that certifies the operating environment of the information processing section; and an information outputting section that may receive the electronic certificate issued by the certificate issuing server in reply to the certification request transmitted by the certification requesting section, generate certified information based on the electronic certificate and the processed information, and output the certified information generated.
  • An information storage server may include an information receiving section that may receive certified information to certify an operating environment of the information processing equipment from information processing equipment; a storage memory section that may store the certified information received by the information receiving section; and a certification outputting section that may receive a query including identification information to identify the certified information, retrieve the certified information stored in the storage memory section, output the certified information retrieved, and thereby certify the operating environment of the information processing equipment.
  • a certification system may be configured to include information processing equipment, a certificate issuing server, and an information storage server.
  • the certificate issuing server may issue an electronic certificate to certify an operating environment of the information processing equipment based on a certification request from the information processing equipment of the certification system.
  • the information processing equipment may generate certified information based on processed information and the electronic certificate.
  • the information processing equipment may transmit the certified information to the information storage server together with identification information for identifying the certified information.
  • the information storage server may store the certified information for each piece of the identification information. Then, at a later date, the certified information may be retrieved and acquired from the information storage server based on the identification information.
  • the certification system may certify the operating environment of the information processing equipment when the information processing equipment handled the processed information.
  • Fig. 1 is a diagram illustrating a configuration that is required for certifying the time when a specific image was taken and the site where the specific image was taken in security patrol rounds according to the first embodiment.
  • GPS Global Positioning System
  • a weather satellite 20 that photographs meteorological phenomena on the earth (e.g., cloud shapes) and supplies the images thereof; information processing equipment 30 (it is assumed here that a video camera is equipped with a function of the information processing equipment 30) that is carried by a security guard on security patrol duty; a certificate issuing server 40 that is installed at a certificate issuing center to certify time information and location information; an information storage server 50 that is installed at an information storage center to store certified time information and certified location information as well as an image as processed information having the certified time information and the certified location information being attached thereto; a verification unit 60 that verifies the authenticity of the time and site of that image; and a network 70 that interconnects the GPS satellite 10 that supplies location information of an arbitrary point on the earth; a weather satellite 20 that photographs meteorological phenomena on the earth
  • Fig. 2 shows the configuration of a certification system designed for security patrol according to this embodiment.
  • the certification system for security patrol is provided with the information processing equipment 30 to process information, the certificate issuing server 40 to issue an electronic certificate for certifying an operating environment of the information processing equipment, and the information storage server 50 to store information in a storage memory section (described later in detail).
  • the information processing equipment 30 is equipped with a video camera function.
  • the information processing equipment 30 is used to take a video of a patrol site on security patrol duty to check for unusual situations.
  • the information processing equipment 30 acquires from the GPS satellite 10 the location information and the time information of the site where the video was taken.
  • the "operating environment” indicates the time when a security guard took a video using the information processing equipment 30 equipped with a video camera function and the location where the video was taken.
  • the "processed information” here indicates information that is processed by the information processing equipment 30. In other words, since the information processing equipment 30 is equipped with a video camera function, a video image corresponds to the "processed information”.
  • the certificate issuing server 40 certifies the time when the information processing equipment 30 operates and the location where the information processing equipment 30 operates, as the operating environment. Alternatively, the certificate issuing server 40 may certify as the operating environment at least one of the time when the information processing equipment 30 operates and the location where the information processing equipment 30 operates.
  • the certificate issuing server 40 receives the location information and the time information from the information processing equipment 30. Then, the certificate issuing server 40 certifies the location information and the time information by using a "method of certifying that specific location information was acquired at a corresponding location" (discussed later in detail), and a "method of certifying that specific time information was acquired at a corresponding time” (discussed later in detail), respectively. Then, the certificate issuing server 40 transmits certified location information and certified time information to the information processing equipment 30 as an electronic certificate.
  • the information storage server 50 receives from the information processing equipment 30 and then stores the processed information, which is a video image taken in security patrol rounds, and the electronic certificate of the certified location information and the certified time information. In addition, the information storage server 50 makes a query to the certificate issuing server 40 about the authenticity of the electronic certificate of the certified location information and the certified time information issued by the certificate issuing server 40.
  • the information processing equipment 30 transmits a certification request of the operating environment thereof to the certificate issuing server 40.
  • the certificate issuing server 40 issues the electronic certificate to certify the operating environment of the information processing equipment 30 based on the certification request of the operating environment transmitted from the information processing equipment 30.
  • the information processing equipment 30, upon receipt of the electronic certificate issued by the certificate issuing server 40 generates certified information based on the electronic certificate and the processed information, and identification information for identifying this certified information. Then, the information processing equipment 30 transmits the certified information and the identification information to the information storage server 50.
  • the information storage server 50 receives the certified information and the identification information from the information processing equipment 30 and then stores the certified information and the identification information received in a storage memory section. In addition, the information storage server 50 receives the identification information with a query for a verification request, then retrieves the certified information stored in the storage memory section, and outputs the certified information.
  • the information processing equipment 30 may be a mobile security gadget that acquires information about a security target, such as a camera, a video camera, and a recorder.
  • the identification information is information that identifies which unit of the information processing equipment transmits which piece of the certified information at what time.
  • the information storage server 50 may sometimes store many pieces of the certified information transmitted from two or more units of the information processing equipment. Therefore, the identification information is assigned to identify each piece of the certified information.
  • Fig. 3 is a diagram illustrating a configuration of the information processing equipment 30.
  • the information processing equipment 30, which processes information includes: an information processing section 31 that processes information and stores it as the processed information; a certification requesting section 32 that transmits the certification request of the operating environment of the information processing equipment 30 to the certificate issuing server 40 that issues the electronic certificate for certifying the operating environment of the information processing section 31; and an information outputting section 33 that receives the electronic certificate issued by the certificate issuing server 40 in response to the certification request transmitted by the certification requesting section 32, and generates the certified information based on the electronic certificate and the processed information as well as the identification information for identifying this certified information, and outputs the certified information and the identification information generated.
  • the information processing equipment 30 further includes a time/ location information receiving section 34 that receives the time information and the location information for specifying the operating environment from the GPS satellite 10.
  • Fig. 4 is a diagram illustrating a configuration of the certificate issuing server 40.
  • the certificate issuing server 40 which issues the electronic certificate to the information processing equipment 30, includes: a certification request receiving section 41 that receives the certification request of the operating environment of the information processing equipment 30; a certificate issuing section 42 that issues the electronic certificate for certifying the operating environment of the information processing equipment 30 based on the certification request received by the certification request receiving section 41; a certificate transmitting section 43 that transmits the electronic certificate issued by the certificate issuing section 42 to the information processing equipment 30.
  • the certificate issuing server 40 further includes a weather information receiving section 44 that receives weather information from the weather satellite 2 and a location information compensating section 45 that compensates the location information that is included in the certification request received by the certification request receiving section 41 to obtain accurate location information.
  • Fig. 5 is a diagram illustrating a configuration of the information storage server 50.
  • the information storage server 50 includes: an information receiving section 51 that receives from the information processing equipment 30 the certified information to certify the operating environment of the information processing equipment 30 and the identification information to identify this certified information; a storage memory section 53 that stores the certified information and the identification information received by the information receiving section 51; and a certification outputting section 52 that receives the query including the identification information, retrieves the certified information stored in the storage memory section 53, and outputs the certified information retrieved, thereby certifying the operating environment of the information processing equipment 30.
  • the storage memory section 53 further stores the order of reception of the certified information and the identification information received by the information receiving section.
  • the information processing equipment 30 acquires from the time/location information receiving section 34 the time information that indicates a current time and the location information that indicates the location of the information processing equipment 30. The information processing equipment 30 then transmits the time information and the location information acquired to the certificate issuing server 40 via the certification requesting section 32.
  • the certificate issuing server 40 receives the time information and the location information from the information processing equipment 30 via the certification request receiving section 41.
  • the certificate issuing section 42 attaches unique data available at no other time than a specific time indicated by the time information to the time information. Also, the certificate issuing section 42 attaches unique data available at no other location than the specific location indicated by the location information to the location information. In that manner, the certificate issuing section 42 issues the electronic certificate for certifying time and location.
  • the location information compensating section 45 in the certificate issuing server 40 attaches compensation information for compensating a location indicated by the location information to the location information.
  • the location information compensating section 45 thus issues the electronic certificate.
  • the information outputting section 33 in the information processing equipment 30 generates composite information that is made up of the electronic certificate received from the certificate transmitting section 43 in the certificate issuing server 40 and the processed information acquired by the information processing section 31.
  • the information outputting section 33 then transmits the composite information to the information storage server 50 as the certified information.
  • the information receiving section 51 in the information storage server 50 receives the certified information and the identification information of the certified information from the information processing equipment 30 and stores the certified information and the identification information of the certified information in the storage memory section 53.
  • the information receiving section 51 when a query for the verification request is transmitted, receives the query including the identification information, retrieves the certified information stored in the storage memory section 53, and outputs the certified information retrieved.
  • the information outputting section 33 in the information processing equipment 30 may alternatively generate the composite information that is made up of the electronic certificate and the processed information, calculate the hash value of the composite information, and transmit the hash value to the information storage server 50 as the certified information.
  • the information receiving section 51 in the information storage server 50 receives the certified information as the hash value of the composite information and the identification information of the certified information from the information processing equipment 30 and stores the certified information as the hash value of the composite information and the identification information of the certified information in the storage memory section 53. Then, at a later date, the information receiving section 51 receives the composite information, calculates the hash value of the composite information, and then compares the hash value with previously received certified information. If they match, the composite information is stored in the storage memory section 53 in correspondence with the identification information. At the time of verification, the information receiving section 51 receives a query including the identification information, retrieves the composite information stored in the storage memory section 53, and then outputs the composite information retrieved. The "composite information retrieved" of this specific case corresponds to "retrieved certified information" shown in Fig. 5.
  • certificate issuing server 40 and the information storage server 50 may be one unit.
  • FIG. 6 is a diagram illustrating a process of certifying at which site a specific image was taken by a security guard at which time on security patrol duty.
  • a security guard takes a video of the security condition at each site on security patrol duty using the information processing equipment 30 that is equipped with a video camera function.
  • the information processing equipment 30 receives the time information and the location information of that specific site from the GPS satellite 10. Then, the information processing equipment 30 encodes the time information and the location information for the purpose of prevention against tampering and leakage. Then, the information processing equipment 30 transmits encoded time information and encoded location information to the certificate issuing server 40 via a radio channel of a wireless LAN (not shown), a mobile phone (not shown), or the like and the network 70 (Step S101).
  • the execution of this process may be started manually by a security guard, or automatically at certain time intervals by the information processing equipment 30. Or, otherwise, given the fact that the time information and the location information are constantly received from the GPS satellite 10, only the transmission to the certificate issuing server 40 of the time information and the location information received may be executed by the manual operation of a security guard, the automatic operation at certain time intervals, or the like.
  • the certificate issuing server 40 decodes the encoded time information and the encoded location information received from the information processing equipment 30 (Step S102). Then, the certificate issuing server 40 performs a compensation process for compensating a location included in the location information more accurately (Step S103). Subsequently, the certificate issuing server 40 executes a "method of certifying that specific location information was acquired at a corresponding location" (discussed later in detail) and a "method of certifying that specific time information was acquired at a corresponding time” (discussed later in detail).
  • the time/location information receiving section 34 in the information processing equipment 30 receives sets of position codes and carrier waves from a plurality of radio receiving GPS satellites 10 capable of receiving radio waves.
  • the certification requesting section 32 in the information processing equipment 30 encodes, with its own ID as an encryption key, received sets of position codes and carrier waves together with positioning satellite identification numbers received. Then, certification requesting section 32 transmits encoded sets with encoded identification number to the certificate issuing server 40 as the location information.
  • additional information other than the location information acquired from GPS satellites 10 may be acquired.
  • the additional information may include: natural phenomenon information that is available at a specific location about temperature, humidity, atmospheric pressure, altitude, wind velocity, or the like; and environmental information that may be acquired via a means of communication such as base station information. Then, the additional information is transmitted to the certificate issuing server 40, so that the identity of the location is made clear.
  • data instead of always transmitting all acquired data, in interactions with the certificate issuing server 40 using encryption means, data may be selected and only selected data may be transmitted, which is similar to a method using encryption means.
  • the certification request receiving section 41 in the certificate issuing server 40 receives the location information from the information processing equipment 30, and decodes the location information and then transmits decoded location information to the certificate issuing section 42.
  • the certificate issuing section 42 calculates the location of the information processing equipment 30, which requested the certification of the location information, based on the decoded position codes, carrier waves, and identification numbers of the positioning satellites. Then, the certificate issuing section 42 stores a calculation result in a database provided in the certificate issuing server 40 (Step S104). For this location calculation, any generally known method may be utilized.
  • the certificate issuing section 42 then generates a certificate to certify the calculated location of the information processing equipment 30.
  • the certificate issuing section 42 then provides the certificate with copy guard for the purpose of prevention against tampering, and transmits the certificate to the information processing equipment 30. It should be noted that the generated certificate certifies an ID unique to each terminal. Any generally known method may be employed as the copy guard method.
  • a fact of existence at that specific location and at the specific time may be certified.
  • the certificate issuing server 40 receives the weather information (cloud shapes, specifically) that was photographed by a weather satellite at a specific time indicated by the decoded time information (Step S105). Then, the certificate issuing server 40 attaches the weather information to the time information, and stores the time information in a database provided therein as certified time information (Step S106).
  • the certificate issuing server 40 generates a hash value of the certified time information and the certified location information utilizing a hash function.
  • This hash value is a unique value determined based on the natural phenomenon information, time information, and location information. Since the hash function is a one-way function, the hash value is irreversible.
  • the hash value is transmitted to the information processing equipment 30 as the electronic certificate of the time information and the location information by the certificate issuing server 40 (Step S107).
  • the information processing equipment 30 generates the hash value of the video image (Step S108). Then, the information processing equipment 30 attaches the electronic certificate of the time information and the location information received from the certificate issuing server 40 to the hash value of the video image, and thereby generates the certified information. Then, the information processing equipment 30 transmits the certified information to the information storage server 50 together with the identification information (Step S109).
  • the information storage server 50 upon receipt of the certified information from the information processing equipment 30, assigns a unique number, such as the order of reception, to the certified information. Then, the information storage server 50 stores the certified information in a database provided in the information storage server 50 (Step S110). Subsequently, the information storages server 50 requests the certificate issuing server 40 to confirm whether or not the certified time information and the certified location information included in the certified information received are the ones that the certificate issuing server 40 generated (Step S111).
  • the certificate issuing server 40 upon request of the confirmation from the information storage server 50, confirms whether the certified time information and the certified location information received are the ones the certificate issuing server 40 generated or not (Step S112). Then, the certificate issuing server 40 transmits the confirmation result to the information storage server 50 (Step S113).
  • a verifier makes a query to the information storage server 50 using the verification unit 60 (Step S114).
  • the information storage server 50 performs a verification and then transmits a verification result to the verification unit 60 (Step S115).
  • the verification unit 60 receives the verification result and the verifier confirms the content thereof (Step S116).
  • the information processing equipment by utilizing the electronic certificate for certifying the operating environment of the information processing equipment that was issued by the certificate issuing server, may certify the operating environment in which the information processing equipment handled the processed information. Also, by storing in the information storage server the processed information and the operating environment in which the processed information was handled by the information processing equipment, the operating environment in which the processed information was handled by the information processing equipment may be verified.
  • the video image may have the quality of evidence, and thereby be utilized in a trial or the like.
  • the information processing equipment by utilizing the electronic certificate issued by the certificate issuing server for certifying the operating time of the information processing equipment, may certify the time when the information processing equipment handled the processed information.
  • the information processing equipment by utilizing the electronic certificate issued by the certificate issuing server to certify the location where the information processing equipment operates, may certify the location where the information processing equipment handled the processed information.
  • the information processing equipment by utilizing the certificate generated with the unique data available at no other time than a specific time attached to the time information by the certificate issuing server, may certify the time when the information processing equipment handled the processed information.
  • the information processing equipment by utilizing the certificate generated with the unique data available at no other location than a specific location where the information processing equipment existed attached to the location information by the certificate issuing server, may certify the location where the information processing equipment handled the processed information.
  • the information processing equipment by utilizing the compensation information to compensate the location indicated by the location information, may certify the location where the information processing equipment handled the processed information with more accuracy.
  • the information processing equipment may transmit to the information storage server the processed information and the electronic certificate to certify the specific time when the processed information was handled and the specific location where the processed information was handled. Then, the information storage server may store the processed information and the electronic certificate therein. Then, at a later date, a verifier may verify the authenticity of the time when the processed information was handled and the location where the processed information was handled.
  • the information processing equipment by using the hash value of the processed information and the electronic certificate to certify the specific time when the processed information was handled and the specific location where the processed information was handled as the data transmitted to and stored in the information storage server, may reduce the amount of data to be transmitted and stored. This may also protect data from leakage and tampering during transmission.
  • the configuration of the certification system may be simplified.
  • the cost of system construction and operation required may also be reduced.
  • the certificate issuing server of the certification system may be configured to include the certification request receiving section, the certificate issuing section, and the certificate transmitting section.
  • the certificate issuing server may certify the time when the information processing equipment operates and the location where the information processing equipment operates.
  • the information processing equipment of the certification system may be configured to include the information processing section, the certification requesting section, and the information outputting section.
  • a mobile security gadget that acquires information about a security target during security patrol rounds may be utilized as the information processing equipment.
  • the information storage server of the certification system may be configured to include the information receiving section, the storage memory section, and the certification outputting section.
  • the information storage server may manage the certified information and the identification information in the order of reception, which allows the certified information and the identification information searchable and retrievable.
  • real time acquisition is allowed of a current location of a security guard on security patrol duty, a patrolled route, and a state of progress of security patrol duty by utilizing the time information and the location information that are transmitted from the information processing equipment.
  • images may be provided with the quality of evidence by the attachment of the certified time information and the certified location information. This may contribute to early settlement of an incident or an accident as well as early completion of trials.
  • this embodiment is one type of patrol means designed for security in patrol surveillance.
  • the equipment that specifies a patrolled location and acquires information to certify a specified location is carried along.
  • the patrolled time and location is certified by information collected by the equipment.
  • images such as still images and video images of that specific site by the information processing equipment, it may be certified that the security patrol duty has been duly performed at the specific site.
  • tamper proof means to information about still pictures or video images, and recorded voices, a still picture or video image taken at a specific patrolled site at a specific time may be used as evidence in a report of performance of a security patrol duty.
  • the terminal that is carried in security patrol rounds includes: the photographic means for taking videos and pictures; the means of recording voices; the means for acquiring information transmitted from satellites that is available at no other time and location than a particular time and location, and acquiring the location information of the satellites to certify the location; the function to transmit the information to the information storage server; the communication means for acquiring the certification information of time transmitted from the certificate issuing server; the means for storing acquired information; the means for embedding the acquired information in photographed image data or video image data; and the function to identify the terminal from among other terminals.
  • a patrolled route of the patroller may be certified, and the center side may take hold of the location of the patroller.
  • the photographic equipment holds the electronic certificate to certify the time and location transmitted from the certificate issuing server, incorporates the electric certificates with image data, and adds an electronic signature thereto, thereby preventing tampering. Then, the data is transmitted to the information storage server.
  • the information storage server numbers and stores the data in the order of reception, thereby certifying that received images were photographed before the specified time and date. Furthermore, the information storage server confirms the certificate issuing server whether or not the certificate issuing server transmitted the electronic certificate for certifying time and location to registered equipment. In addition, it may enhance the quality of proof of images if serial numbers are also transmitted to the certificate issuing server, or the serial numbers are laid open to outside groups.
  • This mechanism may be applied directly to robots. If a robot is equipped with a function to record and transmit a video and an audio with certification to certify the time information and the location information, it becomes possible to handle security matters or disaster prevention matters that are beyond human capability.
  • Security patrol cars may be managed by the certification of time and location, and security guards may be managed collectively by the certification of time and location at the center. Hence, the location information of all security patrol cars and all security guards may be managed for the purpose of emergency assistance.
  • the photographic equipment may have an automatic information transmitting function. Hence, safe conditions of security guards may be confirmed together with their activities.
  • the equipment may be tamper resistant. Accordingly, the equipment may be configured to lose all of its functions if components are removed for the purpose of disassembling or conversion. Hence, security of use of the equipment may be ensured.
  • a second embodiment describes a case of certifying a patrolled time and a patrolled location in security patrol rounds to certify the fact that a security guard has duly performed a security patrol duty.
  • all that is required is to certify that a security guard existed at a specific location and at a specific time. Therefore, all that is required here is to show that information processing equipment has acquired and held time information and location information that are available at no other time and location than a specific time and site.
  • a configuration that is required for certifying a patrolled time and a patrolled site by a security guard on security patrol duty is the same as that shown in Fig. 1 discussed in the first embodiment.
  • a certification system to be used here is the same as that shown in Fig. 1 discussed in the first embodiment.
  • the function and configuration of each unit of equipment used here is the same as that of Fig. 1 according to the first embodiment.
  • Fig. 7 is a diagram illustrating a process of certifying a patrolled time and a patrolled location by a security guard on security patrol duty.
  • a security guard presets his or her own identification information (ID information) in the information processing equipment 30 by prior arrangement. It should be noted that the information processing equipment also stores its own identification information (ID information).
  • the security guard conducts a patrol at each site, carrying information processing equipment 30 with him or her.
  • the information processing equipment 30 receives the time information and the location information of that specific site from the GPS satellite 10.
  • the information processing equipment 30 encodes the time information and the location information for the purpose of prevention against tampering and leakage.
  • the information processing equipment 30 transmits encoded time information and encoded location information to the certificate issuing server 40 via a radio channel, such as a wireless LAN and a mobile phone, which are not shown in the figures, and the network 70 (Step S201).
  • the execution of this process may be started manually by a security guard, or automatically at certain time intervals by the information processing equipment 30. Or, otherwise, given the fact that the time information and the location information are constantly received from the GPS satellite 10, only the transmission to the certificate issuing server 40 of the time information and the location information received may be executed by the manual operation of a security guard, the automatic operation at certain time intervals, or the like.
  • the certificate issuing server 40 decodes the encoded time information and the encoded location information received from the information processing equipment 30 (Step S202). Then, the certificate issuing server 40 performs a compensation process for compensating a location included in the location information more accurately (Step S203). Subsequently, the certificate issuing server 40 implements the method of certifying that specific location information was acquired at a corresponding location and the method of certifying that specific time information was acquired at a corresponding time.
  • the method of certifying that specific location information was acquired at a corresponding location of this embodiment is the same as that discussed in the first embodiment.
  • the process of Step S204 is the same as that of Step S104 of the first embodiment.
  • the method of certifying that specific time information was acquired at a corresponding time is the same as that discussed in the first embodiment.
  • the processes of Step S205 and Step S206 are the same as those of Step S105 and Step S106, respectively, of the first embodiment.
  • the certificate issuing server 40 using a hash function generates the hash value of certified location information and certified time information including natural phenomena information. Generated hash value is transmitted to the information processing equipment 30 as the electronic certificate of the location information and the time information by the certificate issuing server 40 (Step S207).
  • the information processing equipment 30 receives the electronic certificate of the time information and the location information from the certificate issuing server 40. Then, the information processing equipment 30 attaches the electronic certificate to the identification information of the security guard and the identification information of the information processing equipment 30, and thereby generates certified information. Then, the information processing equipment 30 transmits the certified information to the information storage server 50 together with identification information to identify the certified information (Step S208).
  • the information storage server 50 upon receipt of the certified information or the hash value thereof from the information processing equipment 30, assigns a unique number, such as the order of reception thereto. Then, the information storage server 50 stores the certified information or the hash value in a database provided in the information processing equipment 30 (Step S209). Then, the information storage server 50 requests the certificate issuing server 40 to confirm whether or not the time information and the location information received are the ones the certificate issuing server 40 generated (Step S210).
  • the certificate issuing server 40 upon receipt of the confirmation request from the information storage server 50, confirms the authenticity of the certified time information and the certified location information (Step S211). Then, the certificate issuing server 40 transmits the confirmation result to the information storage server 50 (Step S212).
  • a verifier makes a query about the patrolled time and the patrolled location to the information storage server 50 using the verification unit 60 (Step S213).
  • the information storage server 50 performs a verification and transmits a verification result to the verification unit 60 (Step S214).
  • the verification unit 60 receives the verification result.
  • the verifier confirms the content of the verification result (Step S215).
  • any site of security patrol rounds may be certified without limitation to predetermined sites.
  • the certified time information and the certified location information may be protected from counterfeiting or tampering not only by the party concerned but also by a third party.
  • This embodiment is applicable not only to the case of certifying that a security guard has duly conducted a security patrol, but also to a case of certifying that a person or a mobile object has followed a prescribed route properly.
  • it may be applied in freight transfer services by long distance trucks to confirming which point a truck ran through at what time. It may also be applied in a race such as orienteering to confirming which point a contestant or a player ran through at what time. It may also be applicable in a stamp rally. Instead of using a stamp, information for identifying an electronic certificate may be outputted via a printer or the like, and thus a participant may confirm which point the person visited at what time. It may also be applied in bus or streetcar services. It is recorded that at which stop or point a passenger got on a vehicle and at which stop or point the person left the vehicle, or at which time a passenger got on a vehicle and at which time the person left the vehicle.
  • the information processing equipment 30 may be placed at two or more sites by prior arrangement. The process of Fig. 7 may be performed at the time when a communication is established between communication equipment (e.g., a wireless tag) carried by a person or a mobile object and the information processing equipment 30 (e.g., a wireless reader).
  • communication equipment e.g., a wireless tag
  • the information processing equipment 30 e.g., a wireless reader
  • a third embodiment utilizes the same certification system as that discussed in the first embodiment. According to the third embodiment, for the purpose of illegal parking crackdown, the time when the photo of an illegally parked vehicle was taken by a policeman or the like on patrol duty and the location where the photo was taken in a specific area are certified to check the authenticity of the time and the location at a later time.
  • the information processing equipment 30 shown in Fig. 1 of the first embodiment may be electronic equipment that is equipped with a function to take photos (images), such as a digital camera.
  • a person who clamps down on illegal parking vehicles takes photos of illegally parked vehicles by using the information processing equipment 30 that is equipped with a camera function.
  • the information processing equipment 30 acquires an electronic certificate issued by the certificate issuing server 40 through the processes of Step S101 to Step S107 shown in Fig. 6 discussed in the first embodiment. Then, the information processing equipment 30 generates certified information based on the photo of an illegally parked vehicle and the electronic certificate acquired. Then, the information processing equipment 30 transmits the certified information to the information storage server 50.
  • Step S110 the information storage server 50 receives and stores in a database the certified information. Through the processes of Step S111 to Step S113, the information storage server 50 performs a confirmation process with the certificate issuing server 40.
  • the information processing equipment 30 may additionally acquire information about surrounding objects or distance information based on a focal length when a photo is taken so as to compensate the location information automatically.
  • a verifier makes a query to the information storage server 50 using the verification unit 60 in Step S114 and the subsequent steps.
  • the information storage server 50 performs a verification and transmits a verification result to the verification unit 60.
  • the verification unit 60 receives the verification result.
  • the verifier confirms the content of the verification result.
  • the verification unit 60 acquires the photo of an illegally parked vehicle from the information storage server 50 as the certified information, and the verifier verifies the photo visually. Then, map information may be inputted to the verification unit 60 by prior arrangement, and the background of the photo of the illegally parked vehicle may be compared with the map information, for example. In this case, the reliability of the location information and the time information may be enhanced. It is another possibility that the photograph position may be adjusted when taking a photo so that more characteristic background features are included in the photo. A panoramic photo (360 degrees panoramic view) may also be taken to include more background objects in the photo. Hence, a visual verification may be performed easily.
  • the time when a person took a photo on patrol duty and the location where the person took the photo in an area may be certified. Then, at a later time, the authenticity of the time when the person took the photo and the location where the person took the photo may be confirmed.
  • This embodiment is also applicable to other cases than attesting to the fact of illegal parking.
  • a real estate lease agreement there may be a claim for restitution of the building interior to its original condition at the end of the agreement when the tenant moves out.
  • the aforementioned system is available in this situation. Specifically, the building interior is photographed by the information processing equipment 40 when the tenant moves in. Then, a photo of the building interior to which the certification of time and location is attached is stored in the information storage server 50.
  • the building interior condition before the tenant moves in may be confirmed at a later time.
  • the same may be applied to the case of repair, checkout, inspection, or the like of automobile.
  • An automobile is photographed right before a repair, checkout, or inspection by the information processing equipment 40.
  • a photo of the automobile to which the certification of time and location is attached is stored in the information storage server 50.
  • a fourth embodiment utilizes the same certification system as that discussed in the third embodiment. According to the fourth embodiment, for the purpose of certifying that the person has visited a specific exhibition or the like, the time when the photo of a visitor was taken and the location where the photo was taken at an exhibition are certified to check the authenticity of the time and location of the photo at a later time.
  • an exhibition attendant or a booth attendant takes photos of visitors using the information processing equipment 30 that is equipped with a camera function.
  • the information processing equipment 30 generates certified information based on the visitors' photos and electronic certificate issued by the certificate issuing server 40.
  • the information storage server 50 stores the certified information.
  • a verifier makes a query to the information storage server 50 using the verification unit 60.
  • the information storage server 50 makes verification and transmits a verification result to the verification unit 60.
  • the verification unit 60 receives the verification result.
  • the verifier confirms the content of the verification result.
  • the time and location of the photo of a person that was taken while the person visited a specific place may be certified, and at a later time, the authenticity of the time and location of that photo may be confirmed.
  • ID photos may be taken and printed by means of ID photo machines that are installed at railway stations, department stores, or the like.
  • ID photo machines For a passport application, or the like, there may be a regulation that an ID photo must be taken within the last six months of submission date, for example.
  • photos, when submitted, cannot self-certify that they were taken within the last six months of the submission date.
  • the same certification system as that discussed in the third embodiment is utilized for certifying the time when an ID photo (a photo used for identifying oneself) was taken and for confirming the time of the ID photo at a later time.
  • an ID photo machine as the information processing equipment 30 is connected to the network 70.
  • the other elements are the same as those discussed in the third embodiment.
  • the information processing equipment 30 is the same in configuration as that of Fig. 3 discussed in the first embodiment.
  • a user takes his or her own ID photo by using the information processing equipment 30 of the ID photo machine.
  • the information processing equipment 30 acquires a certification code, which is made up of numerals and signs, as the electronic certificate issued by the certificate issuing server 40 through the processes of Step S101 to Step S107 shown in Fig. 6 discussed in the first embodiment.
  • the information processing equipment 30 generates certified information based on an ID photo taken and the certification code acquired.
  • the information processing equipment 30 transmits the certified information to the information storage server 50.
  • the information processing equipment 30 prints the ID photo and also prints the certification code on the face or reverse side of the ID photo.
  • Step S110 the information storage server 50 receives and stores in a database the certified information. Through the processes of Step S111 to Step S113, the information storage server 50 performs a confirmation process with the certificate issuing server 40.
  • a verifier makes a query to the information storage server 50 using the verification unit 60 in Step S114 and the subsequent steps.
  • the information storage server 50 performs a verification and transmits a verification result to the verification unit 60.
  • the verification unit 60 receives the verification result.
  • the verifier confirms the content of the verification result.
  • the verification result includes information about the time of the verified ID photo when it was photographed, and information indicating whether or not the ID photo was taken within the last six months, for example.
  • an ID photo can self-certify whether or not it is valid within the limitation.
  • a verifier may acquire ID photo data from the information storage server 50 using the verification unit 60 or the like, and then print the ID photo.
  • the time when a photo was taken may thus be certified. Then, if there is a regulation of time of photography, it may be confirmed whether or not the regulation is followed.
  • the present embodiment is also applicable to cases other than certifying the time when an ID photo was produced.
  • a certification code like the one mentioned above is prestored in an IC credit card.
  • a shop assistant reads the certification code using a checkout terminal and acquires a photo from the information storage server 50.
  • the shop assistant compares the photo displayed on the checkout terminal with the user of the IC credit card.
  • the shop assistant may confirm the identity of the customer.
  • Another case is that when a payment is made, a checkout terminal acquires a new certification code from the certificate issuing server 40, and generates certified information from information about purchased products, the amount of money for the payment, etc. and the certification code. Then, the checkout terminal registers the certified information in the information storage server 50, and at the same time prints the certification code on the receipt.
  • a customer is allowed to confirm the account history of the person using the certification code at a later time.
  • a sixth embodiment utilizes a certification system designed for this embodiment.
  • a marshal police or the like confirming the identity of a passenger on board an airplane
  • the time when the passenger was photographed and the location where the passenger was photographed are certified to check whether or not the passenger on board is the one on the photo.
  • an ID photo machine is connected to the network 70 as the information processing equipment 30 as shown in Fig. 8 according to this embodiment.
  • Fig. 9 shows the configuration of a certification system according to this embodiment.
  • the verification unit 60 of this embodiment is part of the certification system.
  • the verification unit 60 acquires and stores in a database part of certified information and part of identification information that are stored in an information storage server 50.
  • the other elements are the same as those discussed in the fifth embodiment.
  • the information processing equipment 30 and the certificate issuing server 40 of this embodiment are the same in configuration as those discussed in the fifth embodiment.
  • Fig. 10 is a diagram illustrating the configuration of an information storage server 50.
  • the information storage server 50 includes an information receiving section 51 that receives from the information processing equipment 30 the certified information to certify the operating environment of the information processing equipment 30 and the identification information to identify this certified information, and a storage memory section 53 that stores the certified information and the identification information received by the information receiving section 51. The part of the certified information and the part of the identification information stored in the storage memory section 53 are transmitted to the verification unit 60.
  • Fig. 11 is a diagram illustrating a configuration of the verification unit 60.
  • the verification unit 60 includes: a verification receiving section 61 that receives from the information storage server 50 the certified information and the identification information for identifying this specific certified information; a verification memory section 63 that stores the certified information and the identification information received by the verification receiving section 61; and a verifying section 62 that receives a query including the identification information and verifies the certified information stored in the verification memory section 63.
  • the information outputting section 33 in the information processing equipment 30 generates certified information that is made up of the electronic certificate received from the certificate transmitting section 43 in the certificate issuing server 40 and the processed information acquired by the information processing section 31.
  • the information outputting section 33 then transmits the certified information to the information storage server 50.
  • the information receiving section 51 in the information storage server 50 receives from the information processing equipment 30 and stores in the storage memory section 53 the certified information and the identification information for identifying the certified information.
  • the information storage server 50 upon request for the certified information from the verification unit 60, for example, transmits to the verification unit 60 only the one that is preselected or the one that is requested by the verification unit 60 from among pieces of the certified information stored in the storage memory section 53. It is to be noted that the certified information is transmitted to the verification unit 60 always with a corresponding one of the identification information.
  • the verification receiving section 61 in the verification unit 60 receives from the information storage server 50 and stores in the verification memory section 63 the certified information and the identification information.
  • the verification unit 60 in a verification process, receives a query including the identification information, and retrieves the certified information stored in the verification memory section 63. Then, the verification unit 60 verifies the certified information retrieved, or outputs the certified information retrieved for verification.
  • Fig. 12 is a diagram illustrating a process performed by the certification system according to this embodiment.
  • a user who is boarding an airplane takes his or her own ID photo by the information processing equipment of an ID photo machine.
  • the information processing equipment 30 acquires a certification code, which is made up of numerals and signs, as the electronic certificate issued by the certificate issuing server 40, through the processes from Step S301 to Step S307, just like the processes of Step S101 to Step S107 shown in Fig. 6 discussed in the first embodiment.
  • the information processing equipment 30 generates certified information based on an ID photo (image) taken and the certification code acquired.
  • the information processing equipment 30 transmits the certified information to the information storage server 50 (Step S308). Also, the information processing equipment 30 prints the ID photo.
  • the certification code is printed on the face side of the ID photo, and a two-dimensional barcode that is read for an access to the information storage server 50 may be printed on the reverse side thereof.
  • the information storage server 50 receives and stores in a database the certified information (Step S309).
  • the information storage server 50 performs a confirmation process with the certificate issuing server 40 through the processes of Step S310 to Step 312.
  • marshals have to acquire in advance the ID photos of passengers from the information storage server 50 using the verification unit 60, such as a mobile terminal, and a wearable computer.
  • the verification unit 60 requests the information storage server 50 for the certified information (Step S313).
  • the information storage server 50 acquires part of the certified information stored in the database, and transmits the part of the certified information to the verification unit 60 (Step S314).
  • the certified information to be transmitted may be either selected by the information storage server 50 or specified by the verification unit 60.
  • a marshal may enter the name of an airline company, a flight name, a destination, etc. into the verification unit 60.
  • the verification unit 60 allows the verification unit 60 to request the ID photos of the passengers boarding on the flight concerned exclusively as the certified information.
  • a user may enter his or her personal information such as address, name, age, gender, telephone number, and the like into the information processing equipment 30 when his or her ID photo is taken. Then, the information storage server 50 may receive from the information processing equipment 30 and store therein this personal information. This allows to specify an individual ID photo by using part of the personal information as a search key.
  • the information processing equipment 30 may be provided with a function to read information in a credit card, an airline card, an IC card, and the like.
  • the verification unit 60 upon receipt of the certified information from the information storage server 50, stores the certified information in a local database (Step S316). Then, a marshal displays an ID photo stored in Step S316 on a wearable display (part of the verification unit) and confirms whether or not people seated on board the aircraft are the right passengers.
  • the verification unit 60 may acquire and store the certified information by prior arrangement for verification of the certified information, instead of communicating with the information storage server 50 every time when it performs a verification process. This enables a highly efficient verification process if the process is required more than once in a short period of time.
  • the passenger's identity may be confirmed when a passenger purchases an air ticket or when a passenger checks in at an airport (when a boarding card is issued) according to this embodiment, which may further enhance airport security.
  • the time when the ID photo was taken (or the time when the ID photo was registered at the time of purchasing the air ticket) is confirmed.
  • the ID photo is registered (a certificate is issued as well as when the photo was taken). In the airplane, the time when the ID photo was registered is confirmed.
  • Security may be enhanced if the information that is to be received, stored, and transmitted by the information storage server 50 of this embodiment is encoded data. Furthermore, information stored in the information storage server 50 may be shared among two or more airline companies, or laid open to casualty insurance companies and public security institutions, thereby improving convenience.
  • a seventh embodiment uses the same certification system as that discussed in the first embodiment. According to the seventh embodiment, the time when the photo of a commercial product was taken and the location where the photo was taken are certified to check the time and the location at a later time.
  • the information processing equipment 30 is electronic equipment having a function to take photos (images), such as a digital camera.
  • photos images
  • the other elements are the same as those discussed in the first embodiment.
  • a trader who sells a commercial product 80 takes a photo of the commercial product 80 using the information processing equipment 30 that is equipped with a camera function.
  • the information processing equipment 30 acquires an electronic certificate issued by the certificate issuing server 40 through the processes of Step S101 to Step S107 shown in Fig. 6 discussed in the first embodiment.
  • the information processing equipment 30 generates certified information based on the photo of the commercial product 80 and the electronic certificate acquired, and transmits the certified information to the information storage server 50.
  • the information storage server 50 receives and stores in a database the certified information.
  • the information storage server 50 performs a confirmation process with the certificate issuing server 40.
  • the trader shows the certified information (a photo 81 with additional certification for time and location) on his or her World Wide Web (WWW) site (a home page).
  • WWW World Wide Web
  • the information storage server 50 may be provided for each trader.
  • a trader holds authentication information.
  • the trader inputs his or her authentication information into the information processing equipment 30.
  • his or her authentication information may be prestored in the information processing equipment 30.
  • the information processing equipment 30 may access the information storage server 50 by using the authentication information to store the certified information in the information storage serer 50.
  • the person checks the area of production and the shipment date of the commercial product 80 by the certification added to the photo 81 on the WWW site using the verification unit 60 in and after Step S114. At the same time, the consumer selects the commercial product 80 by viewing the photo 81. Once the consumer orders the commercial product 80, the trader encloses the photo 81 in a package 82 of the commercial product 80, and sends off the package 82 to the consumer. The consumer, upon receipt of the commercial product 80, checks if the commercial product 80 in the package is the one that the consumer ordered by comparing the commercial product 80 and the photo 81 enclosed in the package. The consumer may confirm the area of production and the shipment date of the commercial product 80 by the certification added to the photo 81 received. Hence, business support may be provided to producers who wish for production area assurance. Furthermore, the amount of production may be checked by the number of photo prints. Hence, it becomes possible to prevent padding of shipment amount with products from other production areas.
  • the place of origin of the product may be confirmed.
  • This embodiment is not only applicable to mail order business but also to walk-in business in which products are sold at stores.
  • products may be photographed on the production dates thereof, for example.
  • the date and year of production may be printed on labels. Then, the time when the photo was taken and the location where the photo was taken, or the time when the label was printed may be certified. Hence, the place of production, the date and year of production, and the like may be checked for each product.
  • Embodiment 8 uses the same certification system as that discussed in the seventh embodiment. According to the eighth embodiment, the time when a label was attached to each piece of fruit and the location where the label was attached are certified to check the time and location for each piece of fruit at a later time.
  • the information processing equipment 30 shown in Fig. 13 of the seventh embodiment is a mobile type printer equipped with a label printing function.
  • contracts are made with customers for each tree within an orchard. Then, at the harvesting time of the fruits, codes that certify the time and location are printed on labels by using the information processing equipment 30 that is equipped with a printer function. Then, the labels are attached to individual pieces of the fruit. Hence, customers are allowed to confirm when and from which tree each piece of the fruit was harvested.
  • each piece of fruit is photographed with a tree on which that piece grew, or photographed before and after harvest by the information processing equipment 30 that is equipped with a camera function as that discussed in the seventh embodiment. Then, the photo is transmitted to a Web server over the Internet by using the information processing equipment 30. Then, the photo may be put on the home page of the farm. Hence, customer satisfaction may be improved with security.
  • the information storage server 50 may be equipped with a function that allows a customer to access and search the database directly for photos stored therein.
  • Embodiment 9 Currently, there are some cases where industrial waste is not properly treated through a process from delivery or discharge until disposal.
  • a ninth embodiment utilizes the same certification system as that discussed in the first embodiment. According to the ninth embodiment, the time when the images of delivered or discharged materials of industrial waste at delivery or discharge were photographed and the location where those images were photographed are certified. Additionally, the time when the images of disposed materials of the industrial waste at disposal were photographed and the location where those images were photographed are certified to check, whether or not the industrial waste materials have been treated properly at a later time.
  • the information processing equipment 30 shown in Fig. 1 discussed in the first embodiment is electronic equipment with a function to take photos (images), such as a digital camera.
  • a waste disposal firm handling industrial waste takes photos of waste materials at delivery or discharge as well as at disposal using the information processing equipment 30 that is equipped with a camera function.
  • the information processing equipment 30 acquires an electronic certificate issued by the certificate issuing server 40 through the processes of Step S101 to Step S107 shown in Fig. 6 discussed in the first embodiment. Then, the information processing equipment 30 generates certified information based on the photos of industrial waste and the electronic certificate acquired. Then, the information processing equipment 30 transmits the certified information to the information storage server 50.
  • Step S110 the information storage server 50 receives and stores in a database the certified information. Through the processes of Step S111 to Step S113, the information storage server 50 performs a confirmation process with the certificate issuing server 40.
  • a verifier makes a query to the information storage server 50 using the verification unit 60 in Step S114 and the subsequent steps.
  • the information storage server 50 performs a verification and transmits a verification result to the verification unit 60.
  • the verification unit 60 receives the verification result.
  • the verifier confirms the content of the verification result.
  • the information processing equipment 30 be equipped further with a sensor for measuring the weight of the back of a truck carrying industrial waste in addition to the camera function.
  • the information storage server 50 may collect the weight of the back of the truck at each elapsed time as the certified information, thereby monitoring changes in the weight of waste carried on the back of the truck. Then, it may be confirmed whether or not the waste materials have been treated through a proper route for disposal. It may also be confirmed whether or not the treatment has been performed at proper sites. Hence, it becomes possible to curb illegal waste disposal.
  • a tenth embodiment utilizes the same certification system as that discussed in the ninth embodiment.
  • the tenth embodiment describes a case of certifying the time when beef was weighed and the location where the beef was weighed, and confirming at a later time that the beef was properly delivered.
  • a beef dealer or butcher weighs beef in each step of the process handling the beef, such as slaughtering and sorting, by using the information processing equipment 30 that is equipped with a weighing function.
  • the information processing equipment 30 generates certified information based on a weight value and an electronic certificate issued by the certificate issuing server 40.
  • the information storage server 50 stores this certified information.
  • a verifier makes a query to the information storage server 50 using the verification unit 60.
  • the information storage server 50 makes verification and transmits a verification request to the verification unit 60.
  • the verification unit 60 receives the verification result.
  • the verifier confirms the content of the verification result. This allows beef buyers to check for a change in the weight of the beef in each step. Hence, it becomes possible to check whether or not other meet is mixed with the specific beef through the steps.
  • the information storage server 50 stores pieces of certified information about the same beef with association between one another. This allows associated pieces of certified information to be cross-referenced to one another. Hence, the associated pieces of certified information may be linked to one another.
  • An eleventh embodiment utilizes the same certification system as that discussed in the first embodiment.
  • the eleventh embodiment describes a case of certifying the time when a paper document is copied via a photo copy machine or transmitted via a FAX machine and the location where the paper document is copied or transmitted, and confirming the time and location at a later time.
  • the information processing equipment 30 is electronic equipment having a function to output paper documents, such as a photo copy machine and a FAX machine.
  • the other elements are the same as those discussed in the first embodiment.
  • a document is printed by using the information processing equipment 30 that is equipped with the function to output paper documents.
  • the information processing equipment 30 acquires an electronic certificate issued by the certificate issuing server 40 through the processes of Step S101 to Step S107 shown in Fig. 6 discussed in the first embodiment. Then, the information processing equipment 30 generates certified information based on a photo copied or transmitted image of the document and the electronic certificate acquired. The information processing equipment 30 then combines a printable electronic certificate like a certification code (e.g., "D24YE9TOG11B" shown in Fig. 14) with the image to print the document. Then, the information processing equipment 30 transmits the document to the information storage server 50. In Step S110, the information storage server 50 receives and stores in a database the certified information. In the processes of Step S111 to Step S113, the information storage server 50 performs a confirmation process with the certificate issuing server 40.
  • a certification code e.g., "D24YE9TOG11B" shown in Fig. 14
  • the image of the document is confirmed based on the certification code that is printed on the printed copy of the document by using the verification unit 60, in and after Step S114. Hence, it becomes possible to confirm that the printed copy or photo copy of the document is not tampered with.
  • a concrete test piece is a piece of concrete for crash testing that is sampled at a lot in a field site in which freshly mixed concrete to be tested has been poured.
  • the concrete test piece is also used for testing concrete to determine the type and amount of raw materials for concrete mixing, and the like.
  • a twelfth embodiment utilizes the same certification system as that discussed in the first embodiment.
  • the twelfth embodiment describes a case of certifying the time when a concrete test piece was sampled and the location where the concrete test piece was sampled, and confirming that a concrete test piece at a test is the one sampled.
  • the information processing equipment 30 of Fig. 1 discussed in the first embodiment is communication equipment having a function to read information from a Radio Frequency ID (RFID) or write information into a RFID, such as a wireless reader/writer.
  • RFID Radio Frequency ID
  • a person who samples a concrete test piece measures the condition of the concrete test piece at the time of sampling by using a RFID tag/chip equipped with a function to measure the condition of concrete, such as a temperature sensor and a humidity sensor, for example.
  • the RFID tag/chip which is embedded in the concrete test piece, stores a measured condition of the concrete test piece (e.g., a measured value of temperature or humidity).
  • the information processing equipment 30 of a wireless reader/writer reads the condition of the concrete test piece from the RFID embedded therein. Then, the information processing equipment 30 acquires an electronic certificate issued by the certificate issuing server 40 through the processes of Step S101 to Step S107 shown in Fig. 6 discussed in the first embodiment.
  • the information processing equipment 30 generates certified information based on the condition of the concrete test piece read out from the RFID and the electronic certificate acquired. Then, the information processing equipment 30 transmits the certified information to the information storage server 50.
  • the information storage server 50 receives and stores in a database the certified information. The information storage server 50 performs a confirmation process with the certificate issuing server 40 through the process of Step S111 to Step S113.
  • the information processing equipment 30 performs the above-mentioned process regularly (e.g., every week).
  • the information storage server 50 stores a record of the time, location, and condition of the concrete every time. It is to be noted here that the RFID tag/chip embedded in the concrete test piece may also store the time and location as well as the condition of the concrete.
  • Step S114 In the testing of the concrete test piece, if the time when the concrete test piece was sampled and the location where the concrete test piece was sampled is to be verified, the process is performed in Step S114 and the subsequent steps as follows.
  • a verifier makes a query to the information storage server 50 using the verification unit 60.
  • the information storage server 50 performs verification and transmits a verification result to the verification unit 60.
  • the verification unit 60 receives the verification result.
  • the verifier confirms the content of the verification result.
  • it may be attested to the fact that the one at testing and the one at sampling are the same concrete test piece by using data stored in the RFID embedded in the concrete test piece during the process of sampling to testing of the concrete test piece.
  • the information processing equipment does not always have to encode the time information and the location information when transmitting those to the certificate issuing server.
  • the information processing equipment does not always have to acquire the time information and the location information from GPS satellites.
  • the time/location information receiving section 34 of the information processing equipment 30 shown in Fig. 3 is omittable.
  • the information processing equipment 30 may either acquire the time information to be transmitted to the certificate issuing server 40 from an internal clock, or from a Network Time Protocol (NTP) server or the like over a network.
  • NTP Network Time Protocol
  • the information processing equipment does not always have to transmit the time information and the location information to the certificate issuing server.
  • the information processing equipment 30 may transmit the certification request to the certificate issuing server 40 via the certification requesting section 32.
  • the certificate issuing server 40 shown in Fig. 4 may acquire the time information indicating the current time from an internal clock, from an NTP server or the like over a network, or from a GPS satellite, a weather satellite, or the like. Then, the certificate issuing server 40 receives the certification request from the information processing equipment 30 via the certification request receiving section 41.
  • the certificate issuing section 42 attaches unique data available at no other time than the current time to the time information, and issues the electronic certificate for thereby certifying the time. Subsequent processes are performed in the same manner as those discussed in the first embodiment.
  • the certificate issuing server 40 may issue the certificate for certifying time by using the time information acquired by the certificate issuing server itself, instead of using the time information received from the information processing equipment 30.
  • the information processing equipment 30 side is not allowed to manipulate the time that is certified. Hence, the reliability of the certification system is enhanced.
  • the GPS satellites 10 do not always have to transmit the time information and the location information to the information processing equipment 30.
  • the time information and the location information do not have to be encoded.
  • the time information and the location information do not have to be decoded.
  • the time information may be transmitted exclusively, instead of transmitting the time information and the location information. Or, otherwise, neither of the time information nor the location information may be transmitted.
  • the information processing equipment 30, the certificate issuing server 40, the information storage server 50, and the verification unit 60 may be implemented by computer.
  • the information processing equipment 30, the certificate issuing server 40, the information storage server 50, and the verification unit 60 each are equipped with a central processing unit (CPU), which is not shown in the figures, for executing programs.
  • the CPU may be connected via a bus to a Read Only Memory section (ROM), a Random Access Memory section (RAM), a communication board, a display, a keyboard, a mouse, a Flexible Disc Drive (FDD), a Compact Disc Drive (CDD), a magnetic disk drive, an optical disk drive, a printer, a scanner, and the like.
  • ROM Read Only Memory
  • RAM Random Access Memory
  • FDD Flexible Disc Drive
  • CDD Compact Disc Drive
  • a RAM is a type of volatile memory section.
  • a ROM, a FDD, a CDD, a magnetic disk drive, an optical disk drive are types of nonvolatile memories. They are the examples of memories or storages.
  • Information handled by the information processing equipment 30, the certificate issuing server 40, the information storage server 50, and the verification unit 60 is recorded and read by a memory section or storage.
  • the communication board is connected, for example, to a LAN, the Internet, an Integrated Services Digital Network (ISDN), and the like.
  • ISDN Integrated Services Digital Network
  • the magnetic disk drive stores an operating system (OS), a window system, a program group, and a file group.
  • OS operating system
  • the program group is executed by the CPU, the OS, and the window system.
  • the information processing equipment 30, the certificate issuing server 40, the information storage server 50, and the verification unit 60 each may be configured in part or in full by a computer operable program. Or, otherwise, they may be implemented by a firmware that is stored in the ROM. Or, otherwise, they may be embodied as a combination of software and hardware, or a combination of software, hardware, and firmware.
  • the program group includes programs for making the CPU execute the processes described as "sections" in the foregoing embodiments. These programs are generated by a computer language, such as C language, HTML, SGML, and XML, for example.
  • the aforementioned programs are stored by other types of storage medium, such as a magnetic disk drive, a Flexible Disk (FD), an optical disk, a Compact Disk (CD), a Mini Disk, (MD), and a Digital Versatile Disc (DVD), and read by the CPU to be executed.
  • a magnetic disk drive such as a magnetic disk drive, a Flexible Disk (FD), an optical disk, a Compact Disk (CD), a Mini Disk, (MD), and a Digital Versatile Disc (DVD), and read by the CPU to be executed.
  • FD Flexible Disk
  • CD Compact Disk
  • MD Mini Disk
  • DVD Digital Versatile Disc

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • General Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Mathematical Physics (AREA)
  • Computer Hardware Design (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)
EP04807578A 2004-06-04 2004-12-22 Serveur d'émission de certificat et système de certification pour certifier un environnement d'exploitation Withdrawn EP1762964A4 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2004166706 2004-06-04
PCT/JP2004/019221 WO2005119539A1 (fr) 2004-06-04 2004-12-22 Serveur d’émission de certificat et système de certification pour certifier un environnement d’exploitation

Publications (2)

Publication Number Publication Date
EP1762964A1 true EP1762964A1 (fr) 2007-03-14
EP1762964A4 EP1762964A4 (fr) 2010-10-13

Family

ID=35463075

Family Applications (1)

Application Number Title Priority Date Filing Date
EP04807578A Withdrawn EP1762964A4 (fr) 2004-06-04 2004-12-22 Serveur d'émission de certificat et système de certification pour certifier un environnement d'exploitation

Country Status (7)

Country Link
US (1) US20070118739A1 (fr)
EP (1) EP1762964A4 (fr)
JP (1) JPWO2005119539A1 (fr)
KR (1) KR100816408B1 (fr)
CN (1) CN1833253B (fr)
AU (1) AU2004320238B2 (fr)
WO (1) WO2005119539A1 (fr)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8104672B2 (en) 2009-09-16 2012-01-31 Utc Fire & Security Americas Corporation, Inc. Security system, mobile security device, and methods of operating
ITCT20130004A1 (it) * 2013-02-15 2014-08-16 Gianmarco Troia Sistema per l¿identificazione ed il monitoraggio sicuri di obiettivi
US8935095B2 (en) 2009-09-16 2015-01-13 Utc Fire & Security Americas Corporation, Inc. Safety system and device and methods of operating
US20170187706A1 (en) * 2014-02-26 2017-06-29 Mitsubishi Electric Corporation Certificate management apparatus and certificate management method
ITUA20162953A1 (it) * 2016-04-28 2017-10-28 Tolemaica S R L Sistema informatico per la generazione di dati visivi e/o sonori certificati.
CN114185363A (zh) * 2021-12-09 2022-03-15 国网江苏省电力有限公司泰州供电分公司 一种基于5g链路的电力巡检无人机多机综合管理系统

Families Citing this family (96)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7162035B1 (en) 2000-05-24 2007-01-09 Tracer Detection Technology Corp. Authentication method and system
US8590013B2 (en) 2002-02-25 2013-11-19 C. S. Lee Crawford Method of managing and communicating data pertaining to software applications for processor-based devices comprising wireless communication circuitry
US8171567B1 (en) 2002-09-04 2012-05-01 Tracer Detection Technology Corp. Authentication method and system
US8989718B2 (en) 2005-09-14 2015-03-24 Millennial Media, Inc. Idle screen advertising
US9058406B2 (en) 2005-09-14 2015-06-16 Millennial Media, Inc. Management of multiple advertising inventories using a monetization platform
US8364521B2 (en) 2005-09-14 2013-01-29 Jumptap, Inc. Rendering targeted advertisement on mobile communication facilities
US7577665B2 (en) 2005-09-14 2009-08-18 Jumptap, Inc. User characteristic influenced search results
US10038756B2 (en) 2005-09-14 2018-07-31 Millenial Media LLC Managing sponsored content based on device characteristics
US8503995B2 (en) 2005-09-14 2013-08-06 Jumptap, Inc. Mobile dynamic advertisement creation and placement
US8156128B2 (en) 2005-09-14 2012-04-10 Jumptap, Inc. Contextual mobile content placement on a mobile communication facility
US20070118533A1 (en) * 2005-09-14 2007-05-24 Jorey Ramer On-off handset search box
US8302030B2 (en) 2005-09-14 2012-10-30 Jumptap, Inc. Management of multiple advertising inventories using a monetization platform
US8290810B2 (en) 2005-09-14 2012-10-16 Jumptap, Inc. Realtime surveying within mobile sponsored content
US7660581B2 (en) 2005-09-14 2010-02-09 Jumptap, Inc. Managing sponsored content based on usage history
US8311888B2 (en) 2005-09-14 2012-11-13 Jumptap, Inc. Revenue models associated with syndication of a behavioral profile using a monetization platform
US8832100B2 (en) 2005-09-14 2014-09-09 Millennial Media, Inc. User transaction history influenced search results
US7769764B2 (en) 2005-09-14 2010-08-03 Jumptap, Inc. Mobile advertisement syndication
US8027879B2 (en) 2005-11-05 2011-09-27 Jumptap, Inc. Exclusivity bidding for mobile sponsored content
US8688671B2 (en) 2005-09-14 2014-04-01 Millennial Media Managing sponsored content based on geographic region
US10592930B2 (en) 2005-09-14 2020-03-17 Millenial Media, LLC Syndication of a behavioral profile using a monetization platform
US7860871B2 (en) 2005-09-14 2010-12-28 Jumptap, Inc. User history influenced search results
US10911894B2 (en) 2005-09-14 2021-02-02 Verizon Media Inc. Use of dynamic content generation parameters based on previous performance of those parameters
US7752209B2 (en) 2005-09-14 2010-07-06 Jumptap, Inc. Presenting sponsored content on a mobile communication facility
US7702318B2 (en) 2005-09-14 2010-04-20 Jumptap, Inc. Presentation of sponsored content based on mobile transaction event
US9076175B2 (en) 2005-09-14 2015-07-07 Millennial Media, Inc. Mobile comparison shopping
US8812526B2 (en) 2005-09-14 2014-08-19 Millennial Media, Inc. Mobile content cross-inventory yield optimization
US20110313853A1 (en) 2005-09-14 2011-12-22 Jorey Ramer System for targeting advertising content to a plurality of mobile communication facilities
US8103545B2 (en) 2005-09-14 2012-01-24 Jumptap, Inc. Managing payment for sponsored content presented to mobile communication facilities
US8209344B2 (en) 2005-09-14 2012-06-26 Jumptap, Inc. Embedding sponsored content in mobile applications
US8364540B2 (en) 2005-09-14 2013-01-29 Jumptap, Inc. Contextual targeting of content using a monetization platform
US8238888B2 (en) 2006-09-13 2012-08-07 Jumptap, Inc. Methods and systems for mobile coupon placement
US8819659B2 (en) 2005-09-14 2014-08-26 Millennial Media, Inc. Mobile search service instant activation
US7676394B2 (en) 2005-09-14 2010-03-09 Jumptap, Inc. Dynamic bidding and expected value
US8660891B2 (en) 2005-11-01 2014-02-25 Millennial Media Interactive mobile advertisement banners
US8805339B2 (en) 2005-09-14 2014-08-12 Millennial Media, Inc. Categorization of a mobile user profile based on browse and viewing behavior
US8131271B2 (en) 2005-11-05 2012-03-06 Jumptap, Inc. Categorization of a mobile user profile based on browse behavior
US8195133B2 (en) 2005-09-14 2012-06-05 Jumptap, Inc. Mobile dynamic advertisement creation and placement
US8615719B2 (en) 2005-09-14 2013-12-24 Jumptap, Inc. Managing sponsored content for delivery to mobile communication facilities
US8515401B2 (en) 2005-09-14 2013-08-20 Jumptap, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US8229914B2 (en) 2005-09-14 2012-07-24 Jumptap, Inc. Mobile content spidering and compatibility determination
US8666376B2 (en) 2005-09-14 2014-03-04 Millennial Media Location based mobile shopping affinity program
US9201979B2 (en) 2005-09-14 2015-12-01 Millennial Media, Inc. Syndication of a behavioral profile associated with an availability condition using a monetization platform
US9703892B2 (en) 2005-09-14 2017-07-11 Millennial Media Llc Predictive text completion for a mobile communication facility
US9471925B2 (en) 2005-09-14 2016-10-18 Millennial Media Llc Increasing mobile interactivity
US7912458B2 (en) 2005-09-14 2011-03-22 Jumptap, Inc. Interaction analysis and prioritization of mobile content
US8175585B2 (en) 2005-11-05 2012-05-08 Jumptap, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US8571999B2 (en) 2005-11-14 2013-10-29 C. S. Lee Crawford Method of conducting operations for a social network application including activity list generation
JP4237751B2 (ja) * 2005-12-22 2009-03-11 三菱電機株式会社 本人確認システム及び本人確認方法
US10229441B2 (en) 2006-02-27 2019-03-12 Trace Produce, LLC Methods and systems for accessing information related to an order of a commodity
US8131599B2 (en) * 2006-02-27 2012-03-06 Trace Produce, LLC Methods and systems for accessing information related to an order of a commodity
US8407103B2 (en) * 2006-02-27 2013-03-26 Trace Produce, LLC Systems for accessing information related to an order of commodity
US8306871B2 (en) * 2006-02-27 2012-11-06 Trace Produce, LLC Methods and systems for readily accessing commodity information
US7996285B2 (en) * 2006-02-27 2011-08-09 Farmer James G Methods and systems for accessing information related to an order of a commodity
US11954715B2 (en) 2006-02-27 2024-04-09 Trace Produce, LLC Methods and systems for accessing information related to an order of a commodity
EP2012249A1 (fr) * 2006-04-21 2009-01-07 Mitsubishi Denki Kabushiki Kaisha Dispositif de serveur d'authentification, dispositif de terminal, systeme d'authentification et procede d'authentification
JP4971024B2 (ja) * 2006-05-09 2012-07-11 パナソニック株式会社 機密データ保護装置、自律移動ロボット、機密データ保護方法、コンピュータプログラム及び集積回路
US20080184375A1 (en) * 2006-05-09 2008-07-31 Masao Nonaka Confidential data protection apparatus, autonomous mobile robot, confidential data protection method, computer program, and integrated circuit
JP2008017188A (ja) * 2006-07-06 2008-01-24 Nikon Corp カメラ
US8203459B2 (en) * 2007-02-21 2012-06-19 MJK Holdings, LLC Security systems and methods for continuously monitoring the weight of a container
US20090138974A1 (en) * 2007-11-28 2009-05-28 Motorola, Inc. Controlled access to media content
US7995196B1 (en) 2008-04-23 2011-08-09 Tracer Detection Technology Corp. Authentication method and system
US20090327104A1 (en) * 2008-06-25 2009-12-31 Sanders Craig C System for tracking and providing visibility of origin of food elements
JP4719282B2 (ja) * 2009-02-27 2011-07-06 三菱電機インフォメーションシステムズ株式会社 モニタリングサーバ
JP2011022982A (ja) * 2009-06-18 2011-02-03 Mitomo Shoji Kk 無線icタグ、該無線icタグを用いたコンクリート構造物品質管理システム
JP5105490B2 (ja) * 2009-06-18 2012-12-26 三智商事株式会社 無線icタグ、該無線icタグを用いた管理システム
US8843416B2 (en) 2009-09-11 2014-09-23 NetESCO LLC Determining energy consumption in a structure
US9471045B2 (en) 2009-09-11 2016-10-18 NetESCO LLC Controlling building systems
JP5467591B2 (ja) * 2009-11-13 2014-04-09 セイコーインスツル株式会社 電子署名用サーバ
US8843553B2 (en) * 2009-12-14 2014-09-23 Volkswagen Ag Method and system for communication with vehicles
JP2011210140A (ja) * 2010-03-30 2011-10-20 Sony Corp 通信装置、通信方法、情報処理装置、情報処理方法、プログラム、および情報処理システム
WO2011149014A1 (fr) * 2010-05-26 2011-12-01 日本電気株式会社 Système de gestion d'informations de position
CN102184504A (zh) * 2011-04-15 2011-09-14 夏明高 一种能使消费者信任的广告方法
US9146105B2 (en) 2012-12-27 2015-09-29 Wolf-Tek, Llc System and method for accuracy certification of geographical locations on a land tract
WO2014109061A1 (fr) * 2013-01-11 2014-07-17 株式会社西原商事 Système de gestion de traitement de déchets
JP6255706B2 (ja) 2013-04-22 2018-01-10 富士通株式会社 表示制御装置、表示制御方法、表示制御プログラムおよび情報提供システム
JP6160290B2 (ja) 2013-06-21 2017-07-12 富士通株式会社 情報処理装置、判定方法および判定プログラム
JP6225538B2 (ja) 2013-07-24 2017-11-08 富士通株式会社 情報処理装置、システム、情報提供方法および情報提供プログラム
JP6171671B2 (ja) 2013-07-24 2017-08-02 富士通株式会社 情報処理装置、位置指定方法および位置指定プログラム
JP6314394B2 (ja) 2013-09-13 2018-04-25 富士通株式会社 情報処理装置、設定方法、設定プログラム、システムおよび管理装置
US20150111187A1 (en) * 2013-10-19 2015-04-23 Peter K. Loeb, JR. System and method for providing a client engagement platform to assist a client in the compliance of addiction treatment
JP6318542B2 (ja) 2013-10-24 2018-05-09 富士通株式会社 表示制御方法、表示制御プログラムおよび情報処理装置
JP6244954B2 (ja) 2014-02-06 2017-12-13 富士通株式会社 端末装置、情報処理装置、表示制御方法、及び表示制御プログラム
US9584492B2 (en) * 2014-06-23 2017-02-28 Vmware, Inc. Cryptographic proxy service
CN104333694B (zh) * 2014-11-05 2019-10-08 厦门雅迅网络股份有限公司 一种防止门店拜访拍照造假的方法
JP6503248B2 (ja) * 2015-07-14 2019-04-17 株式会社日立製作所 機器確認システム及び方法
CN106447109B (zh) * 2016-09-28 2019-05-14 南京森林警察学院 一种基于深度学习算法的社区治安巡逻路径优化设计方法
KR101838052B1 (ko) * 2017-03-02 2018-03-13 주식회사 더비즈 메타 데이터를 이용한 부동산 매물 검증 방법
US10187754B1 (en) * 2017-07-23 2019-01-22 Brilliant Points, Inc. Time and location-based user tracking and presence confirmation
US10433117B2 (en) 2017-07-23 2019-10-01 Brilliant Points, Inc. Time and location-based object tracking and presence confirmation
MX2021001483A (es) * 2018-08-06 2021-04-28 Sicpa Holding Sa Proteccion antifalsificacion de archivos digitales.
JP7103119B2 (ja) * 2018-09-26 2022-07-20 大日本印刷株式会社 写真撮影装置、災害支援方法、及びプログラム
US10963843B2 (en) * 2019-01-17 2021-03-30 Chao-Cheng Yu Patrol tracking system
JP7092104B2 (ja) * 2019-11-07 2022-06-28 日本電気株式会社 認証装置、認証システム、認証方法及びコンピュータプログラム
JPWO2021192229A1 (fr) * 2020-03-27 2021-09-30
WO2023084814A1 (fr) * 2021-11-10 2023-05-19 日本電信電話株式会社 Système de communication, serveur, procédé de communication et programme de communication
JP7416187B1 (ja) 2022-12-15 2024-01-17 三菱電機ビルソリューションズ株式会社 災害対応支援システム、情報処理装置、災害対応支援方法、及びコンピュータ読み取り可能な記録媒体

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5659617A (en) * 1994-09-22 1997-08-19 Fischer; Addison M. Method for providing location certificates
US5757916A (en) * 1995-10-06 1998-05-26 International Series Research, Inc. Method and apparatus for authenticating the location of remote users of networked computing systems
US6959387B2 (en) * 1996-03-21 2005-10-25 Walker Digital, Llc Method and apparatus for verifying secure document timestamping
US6237098B1 (en) * 1998-04-22 2001-05-22 Interface Logic Systems, Inc. System for protecting weight verification device private key
US6269446B1 (en) * 1998-06-26 2001-07-31 Canon Kabushiki Kaisha Authenticating images from digital cameras
JP2001100632A (ja) * 1999-09-30 2001-04-13 Seiko Epson Corp 情報認証装置及び認証局
JP3475145B2 (ja) * 2000-04-13 2003-12-08 三菱電機株式会社 時刻情報提供システム及び時刻情報提供方法及び時刻情報提供方法をコンピュータに実行させるためのプログラムを記録したコンピュータ読みとり可能な記録媒体
US7093131B1 (en) * 2000-09-29 2006-08-15 Seiko Epson Corporation Information authenticating apparatus and authenticating station
US7233942B2 (en) * 2000-10-10 2007-06-19 Truelocal Inc. Method and apparatus for providing geographically authenticated electronic documents
US7231044B2 (en) * 2000-10-11 2007-06-12 Digital Authentication Technologies, Inc. Method and apparatus for real-time digital certification of electronic files and transactions using entropy factors
US7574606B1 (en) * 2000-10-24 2009-08-11 Trimble Navigation Limited Location authentication stamp attached to messages
US20040201751A1 (en) * 2002-01-03 2004-10-14 Genevieve Bell Secure digital photography system
JP2003284113A (ja) * 2002-03-22 2003-10-03 Casio Comput Co Ltd 位置証明方法、位置証明サービスシステム及びネットワークシステム
US8539232B2 (en) * 2002-06-26 2013-09-17 Sony Corporation Information terminal apparatus, information processing apparatus and information communication system
JP4073724B2 (ja) * 2002-07-09 2008-04-09 アマノ株式会社 パトロールレコーダシステム
US20040010472A1 (en) * 2002-07-12 2004-01-15 Hilby Robert T. System and method for verifying information
US7509683B2 (en) * 2002-08-26 2009-03-24 Hewlett-Packard Development Company, L.P. System and method for authenticating digital content
US6996251B2 (en) * 2002-09-30 2006-02-07 Myport Technologies, Inc. Forensic communication apparatus and method
US20050076198A1 (en) * 2003-10-02 2005-04-07 Apacheta Corporation Authentication system
US20070011107A1 (en) * 2005-05-03 2007-01-11 Greg Benson Trusted decision support system and method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
No further relevant documents disclosed *
See also references of WO2005119539A1 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8104672B2 (en) 2009-09-16 2012-01-31 Utc Fire & Security Americas Corporation, Inc. Security system, mobile security device, and methods of operating
US8935095B2 (en) 2009-09-16 2015-01-13 Utc Fire & Security Americas Corporation, Inc. Safety system and device and methods of operating
ITCT20130004A1 (it) * 2013-02-15 2014-08-16 Gianmarco Troia Sistema per l¿identificazione ed il monitoraggio sicuri di obiettivi
US20170187706A1 (en) * 2014-02-26 2017-06-29 Mitsubishi Electric Corporation Certificate management apparatus and certificate management method
US9838381B2 (en) * 2014-02-26 2017-12-05 Mitsubishi Electric Corporation Certificate management apparatus and certificate management method
ITUA20162953A1 (it) * 2016-04-28 2017-10-28 Tolemaica S R L Sistema informatico per la generazione di dati visivi e/o sonori certificati.
WO2017187297A1 (fr) * 2016-04-28 2017-11-02 Domenico De Luca Système informatique de génération de données certifiées
RU2732036C2 (ru) * 2016-04-28 2020-09-10 Толемаика С.Р.Л. Компьютерная система для формирования подтвержденных данных
CN114185363A (zh) * 2021-12-09 2022-03-15 国网江苏省电力有限公司泰州供电分公司 一种基于5g链路的电力巡检无人机多机综合管理系统
CN114185363B (zh) * 2021-12-09 2024-04-05 国网江苏省电力有限公司泰州供电分公司 一种基于5g链路的电力巡检无人机多机综合管理系统

Also Published As

Publication number Publication date
CN1833253A (zh) 2006-09-13
JPWO2005119539A1 (ja) 2008-04-03
US20070118739A1 (en) 2007-05-24
EP1762964A4 (fr) 2010-10-13
CN1833253B (zh) 2010-09-01
AU2004320238A1 (en) 2005-12-15
WO2005119539A1 (fr) 2005-12-15
KR100816408B1 (ko) 2008-03-25
AU2004320238B2 (en) 2008-07-03
KR20060082850A (ko) 2006-07-19

Similar Documents

Publication Publication Date Title
AU2004320238B2 (en) Certificate issuance server and certification system for certifying operating environment
US10825119B2 (en) Wireless, traffic-regulated customs declaration service
US20200327765A1 (en) Identification verification system
US20230161913A1 (en) System and method for the automated processing of physical objects
US7774268B2 (en) System, method, and apparatus for identifying and authenticating the presence of high value assets at remote locations
US6910628B1 (en) Travel system and methods utilizing multi-application airline passenger cards
US6085976A (en) Travel system and methods utilizing multi-application passenger cards
US7494060B2 (en) Information-based access control system for sea port terminals
US6926203B1 (en) Travel system and methods utilizing multi-application traveler devices
US20150262195A1 (en) Method and system for employing anti-ticket fraud system for mobile tickets
US20020111837A1 (en) Verification method for web-delivered materials using self-signed certificates
US20060206351A1 (en) Registered traveler systems and methods
BRPI0807642A2 (pt) Sistema e método para cumprimento de infração de veículo
CN107531076A (zh) 针对安全证件的远程标记打印
US20120179497A1 (en) Method for auditing a bag drop in a transportation departure control system
US20020111921A1 (en) Verification method for web-delivered materials
WO2009042025A1 (fr) Réattribution d'informations de violation de péage
WO2021166364A1 (fr) Dispositif de gestion d'utilisation, procédé de gestion d'utilisation, et programme
EA041862B1 (ru) Удаленное проставление отметок в защищенном документе
ITVA20140003U1 (it) Sistema e metodo di pagamento di pedaggi per transito, accesso, sosta e relative sanzioni amministrative particolarmente per veicoli a propulsione terrestre marina ed aerea

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20061116

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU MC NL PL PT RO SE SI SK TR

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20100914

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20101026